-
公开(公告)号:US12089052B2
公开(公告)日:2024-09-10
申请号:US17429405
申请日:2020-02-17
摘要: A device is arranged for distance measurement according to a ranging protocol using a measurement message from a second device. Based on a first arrival time of the measurement message a first distance (151) between the first device (110) and the second device (120) is determined. A third device (130) acts as a cooperating device that is located at a trusted distance (150). The cooperating device determines a third arrival time of the same measurement message, and transfers support data to the first device, the support data being based on the third arrival time. The first device obtains a third distance (153) between the third device and the second device using the support data. Then a verification test is performed on the first distance (151), the trusted distance (150) and the third distance (153). The first distance is reliable when said distances correspond to a viable spatial constellation (100) of the devices.
-
公开(公告)号:US20230171097A1
公开(公告)日:2023-06-01
申请号:US17922454
申请日:2021-04-28
摘要: There is provided a method, Configurator and Enrollee devices and a system thereof. The method is one of configuring an Enrollee device for communications in a wireless network, the method be arranged for execution by a Configurator device (9) and an Enrollee device. The Configurator and Enrollee devices may be arranged to communicate using a wireless communication protocol and participate in a configuration protocol, the configuration protocol being arranged to configure the Enrollee device to communicate in the wireless network, the Enrollee device having been previously configured to communicate in the wireless network. The method comprises executing a configuration protocol, which comprising sending by the Configurator device a message comprising an indication of a selection of a type of public key, the type of public key being selected from a plurality of types of public key obtained from the Enrollee device, wherein the type of public key selected is to be used for a specific purpose and the type of public key selected is different from a previous type of public key used by the Enrollee device for the same specific purpose as part of a previous configuring of the Enrollee device to communicate in the wireless network.
-
公开(公告)号:US20140334624A1
公开(公告)日:2014-11-13
申请号:US14361555
申请日:2012-11-30
IPC分类号: H04L9/08
CPC分类号: H04L9/0819 , H04L9/0833 , H04L9/0838 , H04L9/0866 , H04L9/0891 , H04L2209/601 , H04L2209/606
摘要: A method for key management is disclosed, wherein in adding a new device to a device group, the device group including a plurality of devices, wherein each device in the device group possesses device keys of all other devices in the device group for encryption of messages, except its own device key and wherein the device group includes a group manager device that possesses all device keys of the devices in the device group, the method includes, establishing a secure connection between the new device and the group manager device in the device group; sending, by the group manager device in the device group, the device keys of all devices in the device group to the new device; generating and distributing, a device key of the new device to all other devices in the device group. This approach is also generalized to k-resilient schemes.
摘要翻译: 公开了一种用于密钥管理的方法,其中在将新设备添加到设备组中的设备组中包括多个设备,其中设备组中的每个设备具有设备组中的所有其他设备的设备密钥,用于加密消息 除了其自己的设备密钥之外,并且其中所述设备组包括具有所述设备组中的设备的所有设备密钥的组管理器设备,所述方法包括:在所述设备组中的所述新设备和组管理器设备之间建立安全连接 ; 通过设备组中的组管理器设备将设备组中的所有设备的设备密钥发送到新设备; 生成和分发设备组中所有其他设备的新设备的设备密钥。 这种方法也推广到k弹性方案。
-
公开(公告)号:US12107965B2
公开(公告)日:2024-10-01
申请号:US17252303
申请日:2019-06-17
CPC分类号: H04L9/3242 , H04L9/0643 , H04L9/0861 , H04L9/3247 , H04L9/12
摘要: A device is arranged for encrypting input data and protecting integrity of the input data and associated data. An encryption processor has a first hash unit arranged to compute an integrity value based on the input data, a second hash unit arranged to compute an initialization vector based on the integrity value and associated data, producing an initialization vector that is different from the integrity value. At least one of the hash units may be a keyed hash unit. An encryption unit is arranged for encrypting the input data to generate encrypted data using the initialization vector and an encryption key. As the initialization vector depends on both the integrity value and the associated data, any change therein will result in failure of the decryption and decrypted data that are substantially different from the original input data.
-
公开(公告)号:US12078740B2
公开(公告)日:2024-09-03
申请号:US17431197
申请日:2020-02-19
CPC分类号: G01S5/0244 , G01S5/0236 , G01S11/08 , H04W4/023 , H04W12/63
摘要: A device is arranged for determining a first distance according to a ranging protocol using a measurement message from a second device. A cooperating device (130) has a directional antenna (133) and is located at a trusted distance (150) sharing a connecting direction (160) with the first device. The cooperating device determines a third direction of the same measurement message, and transfers support data to the first device based on the third direction. The first device first determines a first angle (161) between the first direction and the connecting direction and obtains a third angle (163) between the third direction and the connecting direction using the support data. Then a verification test is performed on the first distance (151), the trusted distance (150), the first and the third angle. The first distance is reliable when said distances and angles correspond to a viable spatial constellation (100) of the devices.
-
公开(公告)号:US20240267113A1
公开(公告)日:2024-08-08
申请号:US18567237
申请日:2022-06-08
发明人: Walter Dees , Esko Dijk , Jesus Gonzalez Tejeria , Vignesh Raja Karuppiah Ramachandran , Johannes Arnoldus Cornelis Bernsen
IPC分类号: H04B7/155 , H04W72/232 , H04W84/04 , H04W88/04
CPC分类号: H04B7/15542 , H04W72/232 , H04W84/047 , H04W88/04
摘要: Method for operating a wireless terminal to communicate in a cellular network, said cellular network comprising at least one first cell station, said first cell station serving a first cell, and at least one relay station served by a second cell station serving a second cell, the method comprising the steps of the wireless terminal receiving a downlink signal sent by the first cell station and carrying downlink control information, said downlink control information including at least an indication of an allocated uplink resource to be used by the wireless terminal for transmitting a signal to the relay station, the wireless terminal generating uplink information, the wireless terminal transmitting to the relay station on the allocated uplink resource the signal carrying the uplink information, said uplink information to be forwarded to the second cell station.
-
公开(公告)号:US12041452B2
公开(公告)日:2024-07-16
申请号:US18207249
申请日:2023-06-08
IPC分类号: H04W12/72 , H04L9/30 , H04W12/0433 , H04W12/069 , H04W12/08 , H04W84/12
CPC分类号: H04W12/08 , H04L9/3073 , H04W12/0433 , H04W12/069 , H04W12/72 , H04W84/12
摘要: A non-SI device (120) is arranged for wireless communication (130) and cooperates with an SI device (110) having access to a subscriber identity. The non-SI device has a transceiver (121) to communicate in a local network and a processor (122) to establish an association with the SI. A non-SI public key is provided to the SI device via a first communication channel. A verification code is shared with the SI device via a second communication channel. The channels are different and include an out-of-band channel (140). Proof of possession of a non-SI private key is provided to the SI device via the first or the second communication channel. From the SI device, security data is received that is related to the SI and is computed using the non-SI public key. The security data reliably enables the non-SI device to access the core network via the local network and a gateway between the local network and the core network.
-
公开(公告)号:US11765172B2
公开(公告)日:2023-09-19
申请号:US17849773
申请日:2022-06-27
IPC分类号: H04L9/40 , H04W12/06 , H04L9/32 , H04W12/50 , H04W12/04 , H04L9/08 , H04W12/08 , H04W4/80 , H04W84/12 , H04W12/77
CPC分类号: H04L63/10 , H04L9/0819 , H04L9/32 , H04L9/3236 , H04L63/08 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/50 , H04L63/0823 , H04W4/80 , H04W12/77 , H04W84/12
摘要: In a network system for wireless communication an enrollee accesses the network via a configurator. The enrollee acquires a data pattern that represents a network public key via an out-of-band channel by a sensor. The enrollee derives a first shared key based on the network public key and the first enrollee private key, and encodes a second enrollee public key using the first shared key, and generates a network access request. The configurator also derives the first shared key, and verifies whether the encoded second enrollee public key was encoded by the first shared key, and, if so, generates security data and cryptographically protects data using a second shared key, and generates a network access message. The enrollee processor also derives the second shared key and verifies whether the data was cryptographically protected and, if so, engages the secure communication based on the second enrollee private key and the security data.
-
公开(公告)号:US11641683B2
公开(公告)日:2023-05-02
申请号:US17536151
申请日:2021-11-29
摘要: A wireless communication system comprises a host device (110) and mobile devices (120) arranged for wireless communication and for distance (140) measurement. The host device has a user interface (113) comprising a connect button (115), and is arranged to execute a connection sequence upon a user activating the connect button. The connection sequence first determines respective distances between the host and respective mobile devices. A first mobile device is identified exhibiting a movement. Then a connection action is executed regarding a connection between the first mobile device and the host device. The mobile device is arranged for executing a ranging protocol and, upon subsequently receiving a connection message, executing a connection action regarding a connection between the first mobile device and the host device. Effectively a connection may be established upon the user of a mobile device pressing a single button on a selected host device and moving the mobile device.
-
公开(公告)号:US11202326B2
公开(公告)日:2021-12-14
申请号:US16474078
申请日:2017-12-22
摘要: A wireless communication system comprises a host device (110) and mobile devices (120) arranged for wireless communication and for distance (140) measurement. The host device has a user interface (113) comprising a connect button (115), and is arranged to execute a connection sequence upon a user activating the connect button. The connection sequence first determines respective distances between the host and respective mobile devices. A first mobile device is identified exhibiting a movement. Then a connection action is executed regarding a connection between the first mobile device and the host device. The mobile device is arranged for executing a ranging protocol and, upon subsequently receiving a convection message, executing a connection action regarding a connection between the first mobile device and the host device. Effectively a connection may be established upon the user of a mobile device pressing a single button on a selected host device and moving the mobile device.
-
-
-
-
-
-
-
-
-